Top 305 bugbounty open source projects

Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Bypass Firewalls By Dns History
Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Domained
Multi Tool Subdomain Enumeration
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Subover
A Powerful Subdomain Takeover Tool
Assessment Mindset
Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.
Awesome Oneliner Bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Redcloud
Automated Red Team Infrastructure deployement using Docker
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Learn365
This repo is about @harshbothra_ 365 days of learning Tweet & Mindmap collection
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Hackerone Reports
Top disclosed reports from HackerOne
Metabigor
Intelligence tool but without API key
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Dnsgen
Generates combination of domain names from the provided input.
Bugbountyguide
Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Bruteforce Lists
Some files for bruteforcing certain things.
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Hetty
Hetty is an HTTP toolkit for security research.
Bugbounty Cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Go Dork
The fastest dork scanner written in Go.
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Jsfscan.sh
Automation for javascript recon in bug bounty.
Subzy
Subdomain takeover vulnerability checker
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Recon Pipeline
An automated target reconnaissance pipeline.
Cloudscraper
CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Megplus
Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
Project Black
Pentest/BugBounty progress control with scanning modules
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Priest
Extract server and IP address information from Browser SSRF
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
PandorasBox
Security tool to quickly audit Public Box files and folders.
swiss-bugbounty-programs
List of bug bounty and coordinated vulnerability disclosure programs of companies/organisations in Switzerland
121-180 of 305 bugbounty projects